COLSA Corporation - Oklahoma City, OK

posted 6 days ago

Full-time - Mid Level
Oklahoma City, OK
Professional, Scientific, and Technical Services

About the position

The IT Cybersecurity Specialist (Journeyman) at COLSA is responsible for performing Risk Management Framework (RMF) activities to ensure system RMF acceptance in compliance with various DoD and AF policies. This role involves implementing IT security policies, assessing vulnerabilities, and coordinating RMF tasks with IT management personnel. The specialist will work on both networked and cloud systems, ensuring the security and compliance of IT systems within the DoD environment.

Responsibilities

  • Perform RMF activities leading to system RMF acceptance according to DoDI 8510.01 and NIST 800-series publications.
  • Implement and enforce IT security policies and procedures.
  • Review IT security requirements and assess their impact on existing procedures.
  • Identify vulnerabilities and risks of IT systems and develop remediation plans.
  • Accomplish system categorization, security control selection, implementation, assessment, and monitoring.
  • Develop, review, and update documentation for RMF accreditation of systems.
  • Coordinate RMF tasks with Engineering Directorate IT Management Branch personnel.

Requirements

  • 5 years of experience in IAM Level II or higher.
  • Active DoD Secret Clearance.
  • Master's degree in a related field or Bachelor's degree with at least 7 years of experience, including 3 years in the DoD.
  • High school diploma with 15 years of directly related experience, including 5 years in the DoD.
  • Minimum of five years' experience with networked and cloud systems.
  • Previous Assessment and Authorization (A&A) experience, including RMF, of Air Force and DoD information systems.

Nice-to-haves

  • Experience with AWS and Azure cloud configurations.
  • Familiarity with NIST standards and DoD 8570 IT Senior level requirements.

Benefits

  • Employee-centric culture and benefits.
  • Equal Opportunity Employer policies.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service